Saturday, October 14, 2023
HomeCyber SecurityThe Week in Ransomware - Might twelfth 2023

The Week in Ransomware – Might twelfth 2023


This week we now have a number of studies of recent ransomware households concentrating on the enterprise, named Cactus and Akira, each more and more lively as they aim the enterprise.

The Cactus operation launched in March and has been discovered to use VPN vulnerabilities to achieve entry to company networks.

The encryptor requires an encryption key to be handed on the command line to decrypt the configuration file utilized by the malware. If the right configuration key shouldn’t be handed, the encryptor will terminate, and nothing might be encrypted.

This technique is to evade detection by safety researchers and antivirus software program.

BleepingComputer additionally reported on the Akira ransomware, a brand new operation launched in March that rapidly amassed sixteen victims on its knowledge leak web site.

The Akira operation makes use of a retro-looking knowledge leak web site that requires you to enter instructions as in the event you’re utilizing a Linux shell.

Akira data leak site
Akira knowledge leak web site
Supply: BleepingComputer

We additionally discovered about new assaults and important builders in earlier ones.

On Might seventh, multinational automation agency ABB suffered a Black Basta ransomware assault, disrupting their community and factories.

ABB is the developer of quite a few SCADA and industrial management programs (ICS) for vitality suppliers and manufacturing, elevating issues about whether or not knowledge was stolen and what it contained.

Information additionally got here out final week that the Cash Message ransomware operation printed supply code belonging to MSI, which contained non-public keys for Intel Boot Guard.

Binarly warned that these leaked keys may very well be used to digitally signal UEFI malware that may bypass Intel Boot Guard on MSI gadgets.

Lastly, researchers and regulation enforcement launched new studies:

Contributors and people who offered new ransomware info and tales this week embrace: @PolarToffee, @malwrhunterteam, @Ionut_Ilascu, @demonslay335, @struppigel, @malwareforme, @BleepinComputer, @billtoulas, @FourOctets, @serghei, @VK_Intel, @fwosar, @LawrenceAbrams, @Seifreed, @jorntvdw, @DanielGallagher, @LabsSentinel, @BrettCallow, @matrosov, @binarly_io, @Checkmarx, @KrollWire, @yinzlovecyber, and @pcrisk.

Might seventh 2023

Meet Akira — A brand new ransomware operation concentrating on the enterprise

The brand new Akira ransomware operation has slowly been constructing an inventory of victims as they breach company networks worldwide, encrypt recordsdata, after which demand million-dollar ransoms.

New Cactus ransomware encrypts itself to evade antivirus

A brand new ransomware operation referred to as Cactus has been exploiting vulnerabilities in VPN home equipment for preliminary entry to networks of “giant business entities.”

New STOP ransomware variant

PCrisk discovered a brand new STOP ransomware variant that appends the .qore extension.

Might eighth 2023

Intel investigating leak of Intel Boot Guard non-public keys after MSI breach

Intel is investigating the leak of alleged non-public keys utilized by the Intel Boot Guard safety characteristic, doubtlessly impacting its capability to dam the set up of malicious UEFI firmware on MSI gadgets.

Might ninth 2023

New GlobeImposter ransomware variant

PCrisk discovered a brand new GlobeImposter ransomware variant that appends the .Struggling extension and drops a ransom observe named how_to_back_files.html.

New Solix ransomware

PCrisk discovered a brand new ransomware variant that appends the .Solix extension.

New MedusaLocker ransomware

PCrisk discovered a brand new ransomware variant that appends the .newlocker extension and drops a ransom observe named HOW_TO_RECOVER_DATA.html.

New BrightNite ransomware

PCrisk discovered a brand new ransomware variant that appends the .BrightNight extension and drops a ransom observe named README.txt.

New STOP ransomware variant

PCrisk discovered a brand new STOP ransomware variant that appends the .gash extension.

Might tenth 2023

New ransomware decryptor recovers knowledge from partially encrypted recordsdata

A brand new ‘White Phoenix’ ransomware decryptor permits victims to partially get well recordsdata encrypted by ransomware strains that use intermittent encryption.

New Xorist ransomware variant

PCrisk discovered a brand new Xorist ransomware variant that appends the .SIGSCH extension and drops a ransom observe named README_SIGSCH.txt.

New Military Sign ransomware

PCrisk discovered a brand new Xorist ransomware variant that appends the .zipp3rs extension.

Might eleventh 2023

Babuk code utilized by 9 ransomware gangs to encrypt VMWare ESXi servers

An rising variety of ransomware operations are adopting the leaked Babuk ransomware supply code to create Linux encryptors concentrating on VMware ESXi servers.

Multinational tech agency ABB hit by Black Basta ransomware assault

Swiss multinational firm ABB, a number one electrification and automation expertise supplier, has suffered a Black Basta ransomware assault, reportedly impacting enterprise operations.

New STOP ransomware variant

PCrisk discovered a brand new STOP ransomware variant that appends the .gatz extension.

Might twelfth 2023

FBI: Bl00dy Ransomware targets training orgs in PaperCut assaults

The FBI and CISA issued a joint advisory to warn that the Bl00dy Ransomware gang is now additionally actively exploiting a PaperCut remote-code execution vulnerability to achieve preliminary entry to networks.

That is it for this week! Hope everybody has a pleasant weekend!





Supply hyperlink

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments